Lucene search

K

Flipper Zero Firmware Security Vulnerabilities

cve
cve

CVE-2022-40363

A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-29 01:15 PM
21
6